Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New freetype packages fix arbitrary code execution
Informations
Name DSA-1454 First vendor Publication 2008-01-07
Vendor Debian Last vendor Modification 2008-01-07
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Greg MacManus discovered an integer overflow in the font handling of libfreetype, a FreeType 2 font engine, which might lead to denial of service or possibly the execution of arbitrary code if a user is tricked into opening a malformed font.

For the unstable distribution (sid), this problem has been fixed in version 2.3.5-1.

For the stable distribution (etch), this problem has been fixed in version 2.2.1-5+etch2.

For the old stable distribution (sarge) this problem will be fixed soon.

We recommend that you upgrade your freetype packages.

Original Source

Url : http://www.debian.org/security/2008/dsa-1454

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11266
 
Oval ID: oval:org.mitre.oval:def:11266
Title: Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
Description: Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1351
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1810
 
Oval ID: oval:org.mitre.oval:def:1810
Title: Multiple vulnerabilities in libfreetype, Xsun(1) and Xorg(1)
Description: Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1351
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20063
 
Oval ID: oval:org.mitre.oval:def:20063
Title: DSA-1454-1 freetype - arbitrary code execution
Description: Greg MacManus discovered an integer overflow in the font handling of libfreetype, a FreeType 2 font engine, which might lead to denial of service or possibly the execution of arbitrary code if a user is tricked into opening a malformed font.
Family: unix Class: patch
Reference(s): DSA-1454-1
CVE-2007-1351
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21782
 
Oval ID: oval:org.mitre.oval:def:21782
Title: ELSA-2007:0150: freetype security update (Moderate)
Description: Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:0150-01
CVE-2007-1351
Version: 6
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8204
 
Oval ID: oval:org.mitre.oval:def:8204
Title: DSA-1454 freetype -- integer overflow
Description: Greg MacManus discovered an integer overflow in the font handling of libfreetype, a FreeType 2 font engine, which might lead to denial of service or possibly the execution of arbitrary code if a user is tricked into opening a malformed font. For the old stable distribution (sarge) this problem will be fixed soon. For the stable distribution (etch), this problem has been fixed in version 2.2.1-5+etch2. For the unstable distribution (sid), this problem has been fixed in version 2.3.5-1. We recommend that you upgrade your freetype packages.
Family: unix Class: patch
Reference(s): DSA-1454
CVE-2007-1351
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Os 2
Os 15
Os 2
Os 2
Os 1
Os 12

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-10-10 Name : SLES9: Security update for freetype2
File : nvt/sles9p5013340.nasl
2009-10-10 Name : SLES9: Security update for some XFree86 modules
File : nvt/sles9p5021116.nasl
2009-04-09 Name : Mandriva Update for xorg-x11 MDKSA-2007:079 (xorg-x11)
File : nvt/gb_mandriva_MDKSA_2007_079.nasl
2009-04-09 Name : Mandriva Update for xorg-x11 MDKSA-2007:079-1 (xorg-x11)
File : nvt/gb_mandriva_MDKSA_2007_079_1.nasl
2009-04-09 Name : Mandriva Update for tightvnc MDKSA-2007:080 (tightvnc)
File : nvt/gb_mandriva_MDKSA_2007_080.nasl
2009-04-09 Name : Mandriva Update for tightvnc MDKSA-2007:080-1 (tightvnc)
File : nvt/gb_mandriva_MDKSA_2007_080_1.nasl
2009-04-09 Name : Mandriva Update for freetype2 MDKSA-2007:081 (freetype2)
File : nvt/gb_mandriva_MDKSA_2007_081.nasl
2009-04-09 Name : Mandriva Update for freetype2 MDKSA-2007:081-1 (freetype2)
File : nvt/gb_mandriva_MDKSA_2007_081_1.nasl
2009-03-23 Name : Ubuntu Update for freetype, libxfont, xorg, xorg-server vulnerabilities USN-...
File : nvt/gb_ubuntu_USN_448_1.nasl
2009-01-28 Name : SuSE Update for XFree86, Xorg SUSE-SA:2007:027
File : nvt/gb_suse_2007_027.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-02 (freetype)
File : nvt/glsa_200705_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-10 (tightvnc, libxfont)
File : nvt/glsa_200705_10.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-07 (ltsp)
File : nvt/glsa_200805_07.nasl
2008-01-17 Name : Debian Security Advisory DSA 1454-1 (freetype)
File : nvt/deb_1454_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-109-01 freetype
File : nvt/esoft_slk_ssa_2007_109_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34918 X.Org X11 libXfont bdfReadCharacters Function BDF Font Handling Overflow

34917 FreeType bdfReadCharacters Function BDF Font Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0150.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0132.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0126.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0125.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1454.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-server-3083.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-3067.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-448-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-3066.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_xorg-x11-server-3082.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0132.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1294.nasl - Type : ACT_GATHER_INFO
2007-05-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-10.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-02.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-109-01.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0150.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0150.nasl - Type : ACT_GATHER_INFO
2007-04-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0126.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-079.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-080.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-081.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0125.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0126.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0125.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:27:11
  • Multiple Updates